Re: [Cfrg] EC signatures: Quaker poll on preferred scheme, ends on September 24th

Alexey Melnikov <alexey.melnikov@isode.com> Sat, 26 September 2015 19:50 UTC

Return-Path: <alexey.melnikov@isode.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id F0FBF1A1BBB for <cfrg@ietfa.amsl.com>; Sat, 26 Sep 2015 12:50:46 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: 0.689
X-Spam-Level:
X-Spam-Status: No, score=0.689 tagged_above=-999 required=5 tests=[BAYES_50=0.8, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, SPF_PASS=-0.001, T_RP_MATCHES_RCVD=-0.01] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id uqP-ItGvBPw5 for <cfrg@ietfa.amsl.com>; Sat, 26 Sep 2015 12:50:45 -0700 (PDT)
Received: from statler.isode.com (statler.isode.com [217.34.220.151]) by ietfa.amsl.com (Postfix) with ESMTP id 7D87F1A1BB9 for <cfrg@irtf.org>; Sat, 26 Sep 2015 12:50:44 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; t=1443297036; d=isode.com; s=selector; i=@isode.com; bh=scMwW/HyzcGIiHGYMis3EVVuOLIQ6LlGbOKC+f+Km/I=; h=From:Sender:Reply-To:Subject:Date:Message-ID:To:Cc:MIME-Version: In-Reply-To:References:Content-Type:Content-Transfer-Encoding: Content-ID:Content-Description; b=buJaHGie+wswe40LkhC6a7xm5XfIqzrxJHZDHmBFADdeJTEGWupCOy/kH3ApPw65PVg+En 38cYyjCSLTacqdKokhuSnovJMw7ijacvhnJh3cCmLymFRrUrMpqoe57OeseSor2pNzQk01 vCHV+h/K4ZX58YhrGqP6rPUddOCmA2g=;
Received: from [192.168.0.5] (cpc5-nmal20-2-0-cust24.19-2.cable.virginm.net [92.234.84.25]) by statler.isode.com (submission channel) via TCP with ESMTPSA id <Vgb3BQAs8Weh@statler.isode.com>; Sat, 26 Sep 2015 20:50:34 +0100
To: "cfrg@irtf.org" <cfrg@irtf.org>
References: <55F1BD89.3020902@isode.com>
From: Alexey Melnikov <alexey.melnikov@isode.com>
Message-ID: <5606F6FA.7040101@isode.com>
Date: Sat, 26 Sep 2015 20:50:18 +0100
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:38.0) Gecko/20100101 Thunderbird/38.2.0
In-Reply-To: <55F1BD89.3020902@isode.com>
MIME-Version: 1.0
Content-Type: text/plain; charset="windows-1252"
Content-Transfer-Encoding: 7bit
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/niH0MznMpHNbK4tQcJn5bJw3nxs>
Subject: Re: [Cfrg] EC signatures: Quaker poll on preferred scheme, ends on September 24th
X-BeenThere: cfrg@mail.ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.mail.ietf.org>
List-Unsubscribe: <https://mail.ietf.org/mailman/options/cfrg>, <mailto:cfrg-request@mail.ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@mail.ietf.org>
List-Help: <mailto:cfrg-request@mail.ietf.org?subject=help>
List-Subscribe: <https://mail.ietf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@mail.ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 26 Sep 2015 19:50:47 -0000

On 10/09/2015 18:27, Alexey Melnikov wrote:
> Dear CFRG,
> 
> We previously asked for a short discussion to flush out any last issues
> or additional points of comparison between the different candidate
> signature schemes that everyone should be aware of. A few interesting
> and potentially important topics were raised by various people - thank
> you for those inputs. Roughly, those topics were:
> 
> - IPR considerations
> - Implementation and deployment status
> - Facility to sign without public key
> - Facility to verify without public key
> - Reuse of same keys with IUF and non-IUF schemes (but note that, based
> on the outcome of an earlier poll, we are only working on a scheme for
> the IUF interface)
> - Coordinate system independence
> 
> We want to keep these topics in the foreground, but feel strongly that
> any scheme changes that might be decided upon as a result of their
> further consideration could equally well be made to any of the current
> candidates. (If authors of different proposals disagree with this
> assertion, they should speak up now.)
> 
> In view of this, we would now like to run a poll to decide on which one
> of the current candidates we will take forward and develop. As a
> reminder, those four candidates are:
> 
> "ladd", "liusvaara", "brown", and "eddsa" (Bernstein et al)
> 
> with "hamburg" having been eliminated at an earlier stage.
> 
> This message starts a 2 weeks Quaker poll that would close on September
> 24th. Please reply +1 (prefer or greatly favor), 0 (can live with or
> accept) or -1 (cannot live with or tolerate)) for each of the 4
> signature schemes. Short explanation of your position are welcome, but
> this is not a time for rehashing old debates. Pointing to older messages
> on the mailing list is also encouraged.
> 
> As a usual reminder, please don't discuss other topics in this thread.
> 
> Once the poll is completed, and assuming there is a clear preference
> arising from the group, we (the chairs) will then seek volunteers to
> join an editorial team whose job will be to develop an Internet draft
> describing the selected scheme. As usual, that team will be expected to
> respond to suggestions for changes to the draft that have the CFRG
> support; we may run further polls to help determine any such changes.

Dear CFRG participants,
It looks like there is preference for eddsa, but there is shortage of
answers to this poll. If anybody else wants to state his/her opinion
(publicly and privately) by the end of Monday, 28th. If no major new
feedback is given, chairs will declare rough consensus for the eddsa
signature scheme.

Best Regards,
Alexey